首页> 外文OA文献 >Attack on WiFi-based Location Services and SSL using Proxy Servers
【2h】

Attack on WiFi-based Location Services and SSL using Proxy Servers

机译:使用代理服务器攻击基于WiFi的定位服务和SSL

摘要

Wireless LANs are very common in any household or business today. It allows access to their home or business network and the Internet without using wires. Their wireless nature allows mobility and convenience for the user and that opens up a lot of new possibilities in mobile devices such as smartphones and tablets. One application that makes use of wireless LANs is positioning, which can be used in areas where Global Positioning Systems may have trouble functioning or not at all. However, a drawback of using wireless communication is that it is susceptible to eavesdropping and jamming. Once the wireless signal is jammed, an attacker can set up fake access points on different channels or frequencies to impersonate a legitimate access point. In this thesis, this attack is performed specifically to trick WiFi-based location services. The attack is shown to work on Skyhook, Google, Apple and Microsoft location services, four of the major location service providers, and on dual-band hardware. Some countermeasures to such an attack are also presented.The web is an important part of many people’s lives nowadays. People expect that their privacy and confidentiality is preserved when they use the web. Previously, web traffic uses HTTP which meant traffic is all unencrypted and can be intercepted and read by attackers. This is clearly a security problem so many websites now default to using a more secure protocol, namely HTTPS which uses HTTP with SSL, and forces the user to HTTPS if they connect to the no SSL protocol. SSL works by exchanging keys between the client and server and the actual data is protected using the key and the cipher suite that is negotiated between the two. However, if a network uses a proxy server, it works slightly different. The SSL connection is broken up into two separate ones and that creates the potential for man-in-the-middle attacks that allow an attacker to intercept the data being transmitted. This thesis analyzes several scenarios in which an adversary can conduct such a man-in-the-middle attack, and potential detection and mitigation methods.
机译:无线局域网在当今任何家庭或企业中都很普遍。它无需使用电线即可访问其家庭或企业网络以及Internet。它们的无线特性为用户带来了移动性和便利性,并为智能手机和平板电脑等移动设备开辟了许多新的可能性。定位是利用无线局域网的一种应用,它可以用于全球定位系统可能无法正常工作或根本无法正常工作的区域。但是,使用无线通信的缺点是容易受到窃听和干扰。一旦无线信号被阻塞,攻击者便可以在不同的信道或频率上设置伪造的接入点,以冒充合法的接入点。在本文中,此攻击专门用于欺骗基于WiFi的定位服务。该攻击可在Skyhook,Google,Apple和Microsoft定位服务,四个主要的定位服务提供商以及双频硬件上运行。还提出了针对这种攻击的一些对策。网络是当今许多人生活中的重要组成部分。人们期望在使用网络时能够保留其隐私和机密性。以前,网络流量使用HTTP,这意味着流量未加密,并且可以被攻击者拦截和读取。显然,这是一个安全问题,因此许多网站现在默认使用更安全的协议,即HTTPS,它使用带有SSL的HTTP,并在用户连接到非SSL协议时强制用户使用HTTPS。 SSL通过在客户端和服务器之间交换密钥来工作,并且使用在两者之间协商的密钥和密码套件来保护实际数据。但是,如果网络使用代理服务器,则其工作原理会稍有不同。 SSL连接被分为两个单独的连接,这为中间人攻击创造了可能性,中间人攻击使攻击者可以拦截正在传输的数据。本文分析了攻击者可以进行这种中间人攻击的几种情况,以及潜在的检测和缓解方法。

著录项

  • 作者

    Feng Jun Liang;

  • 作者单位
  • 年度 2014
  • 总页数
  • 原文格式 PDF
  • 正文语种 en
  • 中图分类

相似文献

  • 外文文献
  • 中文文献
  • 专利

客服邮箱:kefu@zhangqiaokeyan.com

京公网安备:11010802029741号 ICP备案号:京ICP备15016152号-6 六维联合信息科技 (北京) 有限公司©版权所有
  • 客服微信

  • 服务号